Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:tp-link:td-w9977_firmware:v1_0.1.0_0.9.1_up_boot\\(161123\\)_2016-11-23_15.36.15:*:*:*:*:*:*:*", "matchCriteriaId": "CD66B72D-7C89-4FF6-91DC-9FB7B5FD3371", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:h:tp-link:td-w9977:-:*:*:*:*:*:*:*", "matchCriteriaId": "91DDA5EB-0E7B-4700-946D-31EEF26B8D6F", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}, {"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:tp-link:tl-wa801nd_firmware:v5_us_0.9.1_3.16_up_boot\\[170905-rel56404\\]:*:*:*:*:*:*:*", "matchCriteriaId": "2374306B-81BE-4F23-9DDD-68685BD4B223", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:h:tp-link:tl-wa801nd:-:*:*:*:*:*:*:*", "matchCriteriaId": "39BD9D9A-2AB8-4A13-AB92-E13B82112281", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}, {"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:tp-link:tl-wa801n_firmware:v6_eu_0.9.1_3.16_up_boot\\[200116-rel61815\\]:*:*:*:*:*:*:*", "matchCriteriaId": "66770164-F118-4C11-8E56-5C73C17046AD", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:h:tp-link:tl-wa801n:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D3CBF27-0233-4107-A8C3-B46A8FC8B610", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}, {"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:tp-link:tl-wr802n_firmware:v4_us_0.9.1_3.17_up_boot\\[200421-rel38950\\]:*:*:*:*:*:*:*", "matchCriteriaId": "AA6F74D4-3A51-4B1B-A769-5AF388DFF2FB", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:h:tp-link:tl-wr802n:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E1B4F55-1FCF-4557-A051-2EBC1414DD00", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}, {"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:tp-link:archer-c3150_firmware:v2_170926:*:*:*:*:*:*:*", "matchCriteriaId": "0EB385F5-A6E7-4DA3-9E23-9E38E95406BE", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:h:tp-link:archer-c3150:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AD35872-DC68-46CB-B8DE-FC71CCE157FC", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}], "descriptions": [{"lang": "en", "value": "Unauthenticated stored cross-site scripting (XSS) exists in multiple TP-Link products including WIFI Routers (Wireless AC routers), Access Points, ADSL + DSL Gateways and Routers, which affects TD-W9977v1, TL-WA801NDv5, TL-WA801Nv6, TL-WA802Nv5, and Archer C3150v2 devices through the improper validation of the hostname. Some of the pages including dhcp.htm, networkMap.htm, dhcpClient.htm, qsEdit.htm, and qsReview.htm and use this vulnerable hostname function (setDefaultHostname()) without sanitization."}, {"lang": "es", "value": "Se presenta una vulnerabilidad de tipo cross-site scripting (XSS) almacenado no autenticado en m\u00faltiples productos de TP-Link, incluyendo WIFI Routers (enrutadores Wireless AC), Access Points, ADSL + DSL Gateways and Routers, que afectan a dispositivos TD-W9977v1, TL-WA801NDv5, TL-WA801Nv6, TL-WA802Nv5, y Archer C3150v2, por medio de la comprobaci\u00f3n inapropiada del nombre de host. Algunas de las p\u00e1ginas, incluyendo dhcp.htm, networkMap.htm, dhcpClient.htm, qsEdit.htm, y qsReview.htm, usan esta funci\u00f3n vulnerable de nombre de host (setDefaultHostname()) sin saneamiento."}], "id": "CVE-2021-3275", "lastModified": "2024-11-21T06:21:11.943", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0"}, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true}], "cvssMetricV31": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1"}, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2021-03-26T13:15:11.663", "references": [{"source": "cve@mitre.org", "tags": ["Exploit", "Third Party Advisory", "VDB Entry"], "url": "http://packetstormsecurity.com/files/161989/TP-Link-Cross-Site-Scripting.html"}, {"source": "cve@mitre.org", "tags": ["Exploit", "Third Party Advisory"], "url": "https://github.com/smriti548/CVE/blob/main/CVE-2021-3275"}, {"source": "cve@mitre.org", "tags": ["Exploit", "Mailing List", "Third Party Advisory"], "url": "https://seclists.org/fulldisclosure/2021/Mar/67"}, {"source": "cve@mitre.org", "tags": ["Vendor Advisory"], "url": "https://www.tp-link.com"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit", "Third Party Advisory", "VDB Entry"], "url": "http://packetstormsecurity.com/files/161989/TP-Link-Cross-Site-Scripting.html"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit", "Third Party Advisory"], "url": "https://github.com/smriti548/CVE/blob/main/CVE-2021-3275"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit", "Mailing List", "Third Party Advisory"], "url": "https://seclists.org/fulldisclosure/2021/Mar/67"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "https://www.tp-link.com"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-79"}], "source": "nvd@nist.gov", "type": "Primary"}]}